分享

求助:ssh-copy-id 免密码登录的问题 为啥还需要输入密码

hery 发表于 2015-2-8 17:58:19 [显示全部楼层] 回帖奖励 阅读模式 关闭右栏 4 40046
[root@about01 ~]# ssh-keygen -t rsa
Generating public/private rsa key pair.
Enter file in which to save the key (/root/.ssh/id_rsa):
Enter passphrase (empty for no passphrase):
Enter same passphrase again:
Your identification has been saved in /root/.ssh/id_rsa.
Your public key has been saved in /root/.ssh/id_rsa.pub.
The key fingerprint is:
0d:c5:77:58:6e:13:d2:0f:c7:c0:51:de:7a:52:5d:d2 root@about01
The key's randomart image is:
+--[ RSA 2048]----+
|         .. .=**o|
|         .. oo=+E|
|        .  . .++=|
|         o   . +.|
|        S .   o .|
|               o |
|                 |
|                 |
|                 |
+-----------------+
[root@about01 ~]# ssh-copy-id about01
The authenticity of host 'about01 (192.168.80.201)' can't be established.
RSA key fingerprint is 07:07:8e:1c:c0:7e:7f:1f:ca:6a:e6:d3:cb:7f:b7:a1.
Are you sure you want to continue connecting (yes/no)? yes
Warning: Permanently added 'about01,192.168.80.201' (RSA) to the list of known hosts.
root@about01's password:
Now try logging into the machine, with "ssh 'about01'", and check in:

  .ssh/authorized_keys

to make sure we haven't added extra keys that you weren't expecting.

[root@about01 ~]# ssh about01
root@about01's password:
Last login: Sun Feb  8 17:39:46 2015 from about01
[root@about01 ~]# exit
logout
Connection to about01 closed.



为什么登录还需要密码

已有(4)人评论

跳转到指定楼层
nextuser 发表于 2015-2-8 21:03:18
采用这种方式:linux(ubuntu)ssh无密码互通、相互登录高可靠文档




回复

使用道具 举报

nextuser 发表于 2015-2-8 21:04:53
回复

使用道具 举报

stark_summer 发表于 2015-2-9 11:27:18
使用下例中ssky-keygen和ssh-copy-id,仅需通过3个步骤的简单设置而无需输入密码就能登录远程Linux主机。
ssh-keygen 创建公钥和密钥。
ssh-copy-id 把本地主机的公钥复制到远程主机的authorized_keys文件上。
ssh-copy-id 也会给远程主机的用户主目录(home)和~/.ssh, 和~/.ssh/authorized_keys设置合适的权限 。

步骤1: 用 ssh-key-gen 在本地主机上创建公钥和密钥
ligh@local-host$ ssh-keygen -t  rsa
Enter file in which to save the key (/home/jsmith/.ssh/id_rsa):[Enter key]
Enter passphrase (empty for no passphrase): [Press enter key]
Enter same passphrase again: [Pess enter key]
Your identification has been saved in /home/jsmith/.ssh/id_rsa.
Your public key has been saved in /home/jsmith/.ssh/id_rsa.pub.
The key fingerprint is: 33:b3:fe:af:95:95:18:11:31:d5:de:96:2f:f2:35:f9
ligh@local-host

步骤2: 用 ssh-copy-id 把公钥复制到远程主机上
ligh@local-host$ ssh-copy-id -i ~/.ssh/id_rsa.pub  root@192.168.0.3
ligh@remote-host‘s password:
Now try logging into the machine, with ―ssh ?remote-host‘‖, and check in:
.ssh/authorized_keys to make sure we haven‘t added extra keys that you weren‘t expecting.
[注: ssh-copy-id 把公钥分发即追加到远程主机的 .ssh/authorized_key 上.]

步骤3: 直接登录远程主机
ligh@local-host$ ssh remote-host
Last login: Sun Nov 16 17:22:33 2008 from 192.168.1.2
[注: SSH 不会询问密码.]
ligh@remote-host$
[注: 你现在已经登录到了远程主机上]
回复

使用道具 举报

hery 发表于 2015-2-10 09:39:22
stark_summer 发表于 2015-2-9 11:27
使用下例中ssky-keygen和ssh-copy-id,仅需通过3个步骤的简单设置而无需输入密码就能登录远程Linux主机。
...

谢谢,问题已成功解决。
回复

使用道具 举报

您需要登录后才可以回帖 登录 | 立即注册

本版积分规则

关闭

推荐上一条 /2 下一条